airbus-seclab / bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection
1.66k stars 159 forks source link

WARNING:bincat.plugin:Could not find bincat binary, will not be able to run local analysis #95

Closed gurachan closed 5 years ago

gurachan commented 5 years ago

WARNING:bincat.plugin:Could not find bincat binary, will not be able to run local analysis

gurachan commented 5 years ago

C:\Program Files\IDA 7.0\plugins\idabincat\bin i already have it bincat.py

gurachan commented 5 years ago

i tried to dl the release zip same .. i had exe of bincat now inside of that path

Lastpixl commented 5 years ago

Hi, I recommend following the installation documentation. Cheers

gurachan commented 5 years ago

yup but the instruction is unclear when i log the path it expect that bin at C:\Users\my name here\AppData\Roaming/Hex-Rays/IDA Pro\plugins\idabincat\bin

i thought at the idas plugin xD

gurachan commented 5 years ago

it works now i manualy put the bin there